General

  • Target

    09e48762a3fb40f256e9d6bb7bdf78b03819906e57dd6137fd5bd8915f3862ba

  • Size

    300KB

  • Sample

    211214-pgc23sgfhl

  • MD5

    33f8282d06640f9afbcbae801b1f37a6

  • SHA1

    10f935a0bbf7e88fcb4fe2f9ea5f13946a19c8e7

  • SHA256

    09e48762a3fb40f256e9d6bb7bdf78b03819906e57dd6137fd5bd8915f3862ba

  • SHA512

    68363851e39072e37a07a97726fb60f7c88f7e63a143b6cb5cbc02b9a4d3f3861388e0e4f0d7de4e67968437f9cfe71d5a0965f43f531b8323b3ce8dff85ea48

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

195.133.47.114:38127

Extracted

Family

redline

C2

185.183.32.228:36247

Extracted

Family

redline

Botnet

xxluchxx1

C2

212.86.102.63:62907

Extracted

Family

redline

Botnet

cheat

C2

185.112.83.21:21142

Extracted

Family

redline

Botnet

2

C2

194.26.229.202:18758

Extracted

Family

icedid

Campaign

3388798547

C2

hipnoguard.com

Targets

    • Target

      09e48762a3fb40f256e9d6bb7bdf78b03819906e57dd6137fd5bd8915f3862ba

    • Size

      300KB

    • MD5

      33f8282d06640f9afbcbae801b1f37a6

    • SHA1

      10f935a0bbf7e88fcb4fe2f9ea5f13946a19c8e7

    • SHA256

      09e48762a3fb40f256e9d6bb7bdf78b03819906e57dd6137fd5bd8915f3862ba

    • SHA512

      68363851e39072e37a07a97726fb60f7c88f7e63a143b6cb5cbc02b9a4d3f3861388e0e4f0d7de4e67968437f9cfe71d5a0965f43f531b8323b3ce8dff85ea48

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks